Vulnerabilities > JIO

DATE CVE VULNERABILITY TITLE RISK
2019-05-07 CVE-2019-7746 Cross-Site Request Forgery (CSRF) vulnerability in JIO Jmr1140 Firmware Amteljmr1140R12.07
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain an admin token by making a /cgi-bin/qcmap_auth type=getuser request and then reading the token field.
network
jio CWE-352
4.3
2019-05-07 CVE-2019-7745 Unspecified vulnerability in JIO Jmr1140 Firmware Amteljmr1140R12.07
JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices allow remote attackers to obtain the Wi-Fi password by making a cgi-bin/qcmap_web_cgi Page=GetWiFi_Setting request and then reading the wpa_security_key field.
network
low complexity
jio
5.0
2019-05-07 CVE-2019-7687 Cross-site Scripting vulnerability in JIO Jmr1140 Firmware Amteljmr1140R12.07
cgi-bin/qcmap_web_cgi on JioFi 4 jmr1140 Amtel_JMR1140_R12.07 devices has POST based reflected XSS via the Page parameter.
network
jio CWE-79
4.3
2019-03-21 CVE-2019-7440 Cross-Site Request Forgery (CSRF) vulnerability in JIO Jiofi 4G M2S Firmware 1.0.2
JioFi 4G M2S 1.0.2 devices have CSRF via the SSID name and Security Key field under Edit Wi-Fi Settings (aka a SetWiFi_Setting request to cgi-bin/qcmap_web_cgi).
network
jio CWE-352
4.3
2019-03-21 CVE-2019-7439 Unspecified vulnerability in JIO Jiofi 4G M2S Firmware 1.0.2
cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices allows a DoS (Hang) via the mask POST parameter.
low complexity
jio
6.1
2019-03-21 CVE-2019-7438 Cross-site Scripting vulnerability in JIO Jiofi 4G M2S Firmware 1.0.2
cgi-bin/qcmap_web_cgi on JioFi 4G M2S 1.0.2 devices has XSS and HTML injection via the mask POST parameter.
network
jio CWE-79
4.3
2018-08-09 CVE-2018-15181 Cross-site Scripting vulnerability in JIO 4G Hotspot M2S Firmware
JioFi 4G Hotspot M2S devices allow attackers to cause a denial of service (secure configuration outage) via an XSS payload in the SSID name and Security Key fields.
network
low complexity
jio CWE-79
6.8